CVE-2014-0514 (GCVE-0-2014-0514)
Vulnerability from cvelistv5
Published
2014-04-15 20:00
Modified
2024-08-06 09:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:20:19.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html" }, { "name": "66798", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66798" }, { "name": "33791", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/33791" }, { "name": "20140413 Adobe Reader for Android exposes insecure Javascript interfaces", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/531831/100/0/threaded" }, { "name": "105781", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/105781" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html" }, { "name": "32884", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/32884" }, { "name": "20140413 Adobe Reader for Android exposes insecure Javascript interfaces", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html" }, { "name": "66798", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/66798" }, { "name": "33791", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/33791" }, { "name": "20140413 Adobe Reader for Android exposes insecure Javascript interfaces", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/531831/100/0/threaded" }, { "name": "105781", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/105781" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html" }, { "name": "32884", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/32884" }, { "name": "20140413 Adobe Reader for Android exposes insecure Javascript interfaces", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/192" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2014-0514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html" }, { "name": "66798", "refsource": "BID", "url": "http://www.securityfocus.com/bid/66798" }, { "name": "33791", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/33791" }, { "name": "20140413 Adobe Reader for Android exposes insecure Javascript interfaces", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/531831/100/0/threaded" }, { "name": "105781", "refsource": "OSVDB", "url": "http://www.osvdb.org/105781" }, { "name": "http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html", "refsource": "CONFIRM", "url": "http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html" }, { "name": "32884", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/32884" }, { "name": "20140413 Adobe Reader for Android exposes insecure Javascript interfaces", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Apr/192" }, { "name": "http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html", "refsource": "MISC", "url": "http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2014-0514", "datePublished": "2014-04-15T20:00:00", "dateReserved": "2013-12-20T00:00:00", "dateUpdated": "2024-08-06T09:20:19.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-0514\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2014-04-15T23:13:14.743\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636.\"},{\"lang\":\"es\",\"value\":\"La aplicaci\u00f3n Adobe Reader Mobile anterior a 11.2 para Android no restringe debidamente el uso de JavaScript, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un documento PDF manipulado, un problema relacionado con CVE-2012-6636.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_reader:*:*:*:*:*:android:*:*\",\"versionEndIncluding\":\"11.1.3\",\"matchCriteriaId\":\"E4FE7D47-DCCC-47C8-A51A-9F778A6BCA61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_reader:11.1.0:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"32373E5F-79CA-4890-9D25-5B6A27CEB284\"}]}]}],\"references\":[{\"url\":\"http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/192\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.exploit-db.com/exploits/32884\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.exploit-db.com/exploits/33791\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.osvdb.org/105781\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/archive/1/531831/100/0/threaded\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securityfocus.com/bid/66798\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/192\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.exploit-db.com/exploits/32884\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.exploit-db.com/exploits/33791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/105781\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/archive/1/531831/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/66798\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…